Apache, MySQL, PHP for Web Applications
Web apps are specified as programs that are placed on a remote computer as well as transmit content over the Internet in response to HTTP protocol requests (Velusamy and Lent, 2018). A vulnerability occurs since software developers are not well-versed in information security. The vulnerability is a systemic issue that permits an attacker to get access to the information or take full control of a program. Web application encryption protects websites as well as cloud solutions from cyberattacks that take advantage of software defects. Following up on the study from the first part of the evaluation, it will go through SQL injection, sensitive information exposures, and the use of technologies that have been highly exposed (JANG, 2020). For processors as well as website connectivity, there are currently a variety of programming languages as well as technologies to choose from. At the same time, each technology has its own set of pros and cons, making it challenging for programmers to select the best web server for their applications.
The Apache Foundation is in charge of Apache, which is one of the most widely used web application computer systems (V.B. Kiruganand and S.Palaniammal, 2017). Because it is free open-source software, it can be accessible on 67% of the world’s webpages. Through adding extensions as well as modules, it may be customized to fit many circumstances.
MySQL is a completely open relational database management system (RDBMS) that may be used by companies of all sizes, (Jeffry, 2020). MySQL can handle large datasets with up to 50 million columns, as well as customizable datasets that allow programming developers to tailor systems to their own needs.
PHP (Hypertext Preprocessor) is a program that was developed to help the smooth operation of web software applications, (Amanatidis and Chatzigeorgiou, 2016). PHP’s most significant properties are efficiency, privacy, usability, adaptation, and variety. PHP, as one of the most widely used web programming languages, has the ability to formulate, delete, and modify user interfaces as well as database components. Using PHP, we can additionally limit users’ access to specific sites and encryption keys.
The Apache server is a type of web server that accepts directory (HTTP) requests from Web users and sends them their requested data in the form of files as well as Web sites. Many applications and programs on the Internet are designed to work with Apache’s features, (Gangwar, Kumar and Rastogi, 2014). Web application programmers generally use a home version of Apache to preview and test code. PHP is a server-side programming language widely used in website design. It can, however, be used as a computer language for a variety of purposes. On the other hand, MySQL, on the other hand, is a relational database management system that is available as an open-source project (RDBMS). MySQL is a well-liked server for web apps, (Mahapatra, Manzar and Bhadauria, 2015). PHP is a programming language, but MySQL is a database management system. They are two entirely separate things that are utilized for entirely different reasons.
The server’s technology selection is critical; while they may have identical features and functionalities, users must evaluate variables like reliability, simplicity of understanding, software updates, and, of course, cost.
Web Application Security and OWASP Top 10
Security threats to web applications
Many operations are performed by the browsers as well as web servers in order to display the webpage on the user’s screen. The concept of creating a website to operate properly despite attacks (also known as Web AppSec) is referred to as web application safety, (Al-Shehari and Zhioua, 2018). The idea is to incorporate a set of restrictions into a computer technology that will secure it against infection. With the development of Web 2.0, users have acquired a rich experience, but it has also paved the way for attackers who seek to obtain unauthorised access to essential user as well as business information. As a result, security specialists have started to concentrate on the most frequent vulnerabilities. The Open Web Application Security Project (OWASP) has produced the “OWASP Top 10,” a list of the top 10 security concerns divided into three categories: technical vulnerabilities (60 percent), security vulnerabilities (25 percent), and configuration vulnerabilities (15 percent). These risks would cause havoc on web application security, (Sharan, 2018). Any company can be affected by cybersecurity vulnerabilities, whether openly or implicitly.
Figure 1:Breakdown of Web Application Vulnerabilities
OWASP listed the top 10 Application Security Risks in 2017 based on those three categories:
Figure 2: Top 10 Application Security Risks according to OWASP ( source partnerships.moodle.roehampton Week 8)
The following are a few application security risks according to the OWASP top 10 for 2017 and their impact on business operations.
An injection issue occurs when an attacker has the ability to provide malicious data to an interpretation. Injection flaws are widespread, particularly in outdated software. Injection risks can be found in SQL, LDAP, and XPath, as well as NoSQL searches, OS operations, XML syntax, SMTP protocols, expressive systems, as well as ORM searches, among other sites, (Al-Shehari and Zhioua, 2018). When reviewing code, injection issues are simple to identify. Injection issues can be found with the use of scanners as well as fuzzersLoss of data, modification, or disclosure to unauthorised users can all result from injection, as well as loss of accountability and accessibility restrictions. Injection can lead to a significant control of the hosts in some settings. The application’s as well as the database’s needs influence the business implications. Since sensitive data might be made available to hackers, the ability to protect authorised users or customers may be compromised.
Broken authentication is most commonly caused by poor execution of software activities pertaining to authentication mechanisms, enabling hackers to compromise passcodes, access codes, or login details, even going so far as to extract other execution flaws to temporarily or permanently assume users’ identities. Attackers only require a few identities or one admin login to get system access. Based on the program’s scope, this might enable financial fraud, social security fraud, as well as identity fraud, or it could divulge legally protected highly sensitive data.
A vulnerability known as “sensitive data exposure” can develop when an application fails to appropriately keep sensitive data from being released to hackers. This may be restricted to passwords in many applications, but it can also comprise credit card data, session tokens, and other login credentials, (Al-Shehari and Zhioua, 2018). The attacker will gain access to the hacked data, which contains sensitive information like information that is personal, records of health and credit cards in the operation of a business.
Injection Issues
Applications of the web are more common in settings of business, community, and governmental services as a result of an emerging global economy and improved cloud computing. Along with the ease and efficiency they provide, these applications also raise a number of security issues that, if not addressed properly, can put a company’s IT system at risk. Threatening actors are distinct in their aims and the effects of any violation, just as every business is unique.
It was acceptable to use tools other than those required for the project. SQL Ninja is a SQL security feature that is focused on targeting online programs that use MS SQL Server as the back-end computer system. It is available in a Kali Linux setup, (?????????, 2017). Canvas is a competitor to Nmap, which has over 800 vulnerabilities for remote access tests, password downloads, remote network snapshots, and file modification, and is especially useful for penetration testing as well as host identification on networks that are large and also large-medium.
Vega is another open-source web testing tool as well as a testing system that is completely free. Users can use this technique to check an internet application’s security. This application is implemented in Java, (Zhai, Shi and Zhai, 2014). It runs on OS X, Linux, and Microsoft Windows. Users can scan with credentials using Vega Scanner, Vega Proxy, as well as Proxy Scanner.
The Prohunt firm’s earlier assignment of creating and installing a web application was finished. Vulnerability scanning was undertaken using SQL injection, NMAP, Wireshark, and other tools to see if the homepage is safe. Each of these programs is equipped with hacking technologies that allow them to collect information such as ports and services, algorithms, and application programs. For example, Wireshark can gather packets between two nodes, (Berk, Gamzayev, Karaçuha and Tkachuk, 2018). A variety of strategies were used to find web apps in the last assignment. During penetration testing or scanning of the software system, several vulnerabilities were discovered, showing that it is risky and vulnerable to hackers.
Conclusion
Finally, vulnerability assessments are beneficial since they provide data on the cybersecurity of certain webpages. Web application security is a collection of threat vectors as well as defensive countermeasures. The purpose of this paper was to evaluate, through SQL injection, sensitive information exposures and the use of technologies that have been highly exposed. The technologies used on the server include: Apache Server, which is customized to fit many circumstances through adding extensions as well as modules; MySQL, which customizes datasets that allow programming developers to tailor systems to their own needs; and PHP, which formulates, deletes, and modifies user interfaces as well as database components for the Prohunt website by limiting users’ access to specific sites and encryption keys. A few applications security risks according to OWASP’s top 10 list of 2017 and their impact on business operations were detected, which include A1:2017-Injection that is influences business is dtected by the application’s as well as requirements of databases. Since sensitive data might be made available to hackers, the ability to protect authorised users or customers may be compromised. A2:2017-Broken Authentication, which enabled financial fraud, social security fraud, as well as identity fraud, or it could divulge legally protected highly sensitive data and A3:2017-Sensitive Data Exposure that gained access to the hacked data, which contains sensitive information like records of health, private data and credit cards in the operation of a business, Checking the security of Prohunt Vulnerability scanning was undertaken using SQL injection, NMAP, Wireshark, and other tools to see if the homepage is safe. Each of these programs is equipped with hacking technologies that allow them to collect information such as ports and services, algorithms, and application programs. Alternative tools like SQL Ninja, Canvas, and Vega were used. As a result, network security must be tested on a regular basis, web servers must be tested for storage corruption as well as service denial, and finally, workers must be instructed on how to manage information security.
References
Al-Shehari, T. and Zhioua, S., 2018. An empirical study of web browsers’ resistance to traffic analysis and website fingerprinting attacks. Cluster Computing, 21(4), pp.1917-1931.
Amanatidis, T. and Chatzigeorgiou, A., 2016. Studying the evolution of PHP web applications. Information and Software Technology, 72, pp.48-67.
Berk, A., Gamzayev, R., Karaçuha, E. and Tkachuk, M., 2018. Algorithms and software solutions for SQL injection vulnerability testing in web applications. Bulletin of National Technical University “KhPI”. Series: System Analysis, Control and Information Technologies, 0(22), pp.3-10.
Gangwar, P., Kumar, S. and Rastogi, N., 2014. Web Solution using More Secure Apache HTTP Server with the Concept of Full Virtualization. International Journal of Computer Applications, 98(22), pp.7-12.
JANG, Y., 2020. Detection of SQL Injection Vulnerability in Embedded SQL. IEICE Transactions on Information and Systems, E103.D(5), pp.1173-1176.
Jeffry, J., 2020. Analisis Kinerja Web Server pada SIM Manajemen Diklat Poltekpel Sorong Menggunakan RDBMS MySQL dan MariaDB. Journal of System and Computer Engineering (JSCE), 1(1), pp.12-20.
Mahapatra, R., Manzar, R. and Bhadauria, V., 2015. Adoption and Use of Open Source Infrastructure Software by Large Corporations. Journal of Database Management, 26(4), pp.1-17.
Sharan, L., 2018. Study on Penetration Testing of Modern Web Application Vulnerabilities. International Journal of Computer Applications, 181(22), pp.44-50.
V.B.Kirubanand, A. and S.Palaniammal, A., 2017. Distributed Data Transaction of an Apache Web Server using Bulk Service Rule. International Journal of Computer Applications, 24(8), pp.1-4.
Velusamy, G. and Lent, R., 2018. Dynamic Cost-Aware Routing of Web Requests. Future Internet, 10(7), p.57.
Zhai, H., Shi, H. and Zhai, R., 2014. The Application of Software Testing Technology on Security in Web Application System. Applied Mechanics and Materials, 556-562, pp.6159-6161.
?????????, ?., 2017. MS SQL SERVER security settings audit. Ukrainian Information Security Research Journal, 19(1).